Hacking

Kali NetHunter Updates

Many outstanding discoveries have been made by our vibrant NetHunter community since 2020.1, so we have decided to publish a mid-term release to showcase these amazing developments on selected devices.
Massive thanks to our dedicated developers @Kimoco...
Cybersecurity

Kali Linux 2020.1a Release

Just a quick update to the 2020.1 release we put out last month. We made some major changes to the installers, and some people had a few issues with some of the images we released. So, we made some slight alternations to smooth things out and make the ...
Cybersecurity

Kali Everywhere!

There was some recent noise around children and their use of Kali, so @Re4son stepped up with a new way to run Kali in locations where it may have been hard to in the past. This allows you to run Kali instances inside other Unix systems, making Kali ev...
Cybersecurity

Kali Default Non-Root User

For years now, Kali has inherited the default root user policy from BackTrack. As part of our evaluation of Kali tools and policies we have decided to change this and move Kali to a “traditional default non-root user” model. This change wil...
Cybersecurity

Major Metapackage Makeover

With our 2019.3 Kali release imminent, we wanted to take a quick moment to discuss one of our more significant upcoming changes: our selection of metapackages. These alterations are designed to optimize Kali, reduce ISO size, and better organize metapa...
Cybersecurity

Kali NetHunter App Store – Public Beta

Kali NetHunter has been undergoing a ton of changes of late. Now supporting over 50 devices and running on Android devices from KitKat (v4.4) to Pie (v9.0), its amazing the extra capabilities that have been introduced.
But, we don’t want to stop ...
Cybersecurity

Raspberry Pi 4 and Kali

We love the Raspberry Pi, and judging by the response we got to a late night tweet we sent out last weekend a lot of you love the Pi too!
Because of that, when the Pi 4 dropped we wanted to get Kali supported on it right away.
What’s new on the R...
Cybersecurity

Kali Linux in the DigitalOcean Cloud

DigitalOcean is a cloud provider similar to AWS, Microsoft Azure, Google Cloud Platform, and many others. They offer instances, called “droplets”, with different Linux distributions such as Debian, Ubuntu, FreeBSD, etc. Similar to AWS, Digi...
Cybersecurity

Kali Linux Roadmap (2019/2020)

Now that our 2019.2 release is out, we thought we would take this opportunity to cover some of the changes and new features we have coming to Kali Linux in the following year. Normally, we only really announce things when they are ready to go public, b...
Cybersecurity

WSL2 and Kali

Kali Linux has had support for WSL for some time, but its usefulness has been somewhat limited. This was mostly due to restrictions placed on some system calls , most importantly those revolving around networking. Furthermore, additional issues with sp...
Cybersecurity

Kali Linux 2019.2 Release

Welcome to our second release of 2019, Kali Linux 2019.2, which is available for immediate download. This release brings our kernel up to version 4.19.28, fixes numerous bugs, includes many updated packages, and most excitingly, features a new release ...
Cybersecurity

Kali Linux 2019.1 Release

Welcome to our first release of 2019, Kali Linux 2019.1, which is available for immediate download. This release brings our kernel up to version 4.19.13, fixes numerous bugs, and includes many updated packages.
Tool Upgrades
The big marquee update of t...
Cybersecurity

Kali Linux for the Gemini PDA

Running Kali on a Gem
The Gemini PDA from Planet Computers is an ultra-thin, clamshell mobile device with a tactile keyboard. Sporting a 5.99" screen, QWERTY keyboard, 4G & Wi-Fi, deca-core CPU, and an Open-source bootloader that supports mult...
Cybersecurity

Kali Linux 2018.4 Release

Welcome to our fourth and final release of 2018, Kali Linux 2018.4, which is available for immediate download. This release brings our kernel up to version 4.18.10, fixes numerous bugs, includes many updated packages, and a very experimental 64-bit Ras...
Cybersecurity

Announcing Kali for Vagrant

Inspired by a recent community blog post, we have decided to add a new official way for our community to use Kali. Starting now, you can find an officially maintained Kali Linux image in the Vagrant Cloud.
What is Vagrant?
From Vagrant’s website:...
Cybersecurity

Making your own Kali Linux Metapackages

One of the many useful things we can do with APT is create metapackages, which are effectively empty packages that declare a list of other packages as dependencies. Kali Linux includes metapackages for password cracking, software-defined radio, wireles...
Cybersecurity

WireGuard on Kali

We have been hearing a lot about WireGuard lately and with it being recently added to the Kali repos, we thought we would give it a quick try to see what all the fuss is about. All in all, we found this is a really nice and quick to configure VPN solut...
Cybersecurity

My Custom Kali Linux Distribution

We love it when community members come up with new ideas or interesting builds, and this one caught our attention. Jacek Kowalczyk hit us up on twitter with a really interesting story. His approach to tweaking Kali to be specific to his needs is exactl...
Cybersecurity

Kali Linux 2018.3 Release

Another edition of Hacker Summer Camp has come and gone. We had a great time meeting our users, new and old, particularly at our Black Hat and DEF CON Dojos, which were led by our great friend @ihackstuff and the rest of the OffSec crew. Now that every...
Cybersecurity

Secure Kali Pi 2018

We have covered how to create secure “throw-away hack boxes” using the Raspberry Pi before, but we thought it was time to go back and take a look at the process again. With all the new Raspberry Pi models and Kali changes from when we last ...
Cybersecurity

Installing PowerShell on Kali Linux

UPDATE NOV 2019
This post is out of date as of 2019 as powershell has been added to the primary repos. Just do a:
apt update && apt -y install powershell

And you will have powershell on your system.
Old Post
You may already be aware that you c...
Cybersecurity

Kali Linux 2018.2 Release

This Kali release is the first to include the Linux 4.15 kernel, which includes the x86 and x64 fixes for the much-hyped Spectre and Meltdown vulnerabilities. It also includes much better support for AMD GPUs and support for AMD Secure Encrypted Virtua...
Cybersecurity

Finding Packages for Kali Linux

In an earlier post, we covered Package Management in Kali Linux. With the ease of installation that APT provides, we have the choice amongst tens of thousands of packages but the downside is, we have tens of thousands of packages. Finding out what pack...
Cybersecurity

Kali Linux in the Windows App Store

No, really…this isn’t clickbait. For the past few weeks, we’ve been working with the Microsoft WSL team to get Kali Linux introduced into the Microsoft App Store as an official WSL distribution and today we’re happy to announce...
Cybersecurity

Kali Linux 2018.1 Release

Welcome to our first release of 2018, Kali Linux 2018.1. This fine release contains all updated packages and bug fixes since our 2017.3 release last November. This release wasn’t without its challenges–from the Meltdown and Spectre exciteme...
Cybersecurity

Your Journey Starts Here






“Whether you’re new to the fight, or a seasoned pro, don’t stop training…”

This statement, like the video that introduced it, has real punch. We did this on purpose to get you fired up, excited about your training, ...
Cybersecurity

Kali on the Windows Subsystem for Linux

Update : This post is outdated. For a better way of getting Kali Linux on Windows 10, install Kali Linux from the App store.
We’re always on the prowl for novel environments to run Kali on, and with the introduction of the Windows Subsystem for L...
Cybersecurity

Kali Linux 2017.3 Release

We are pleased to announce the immediate availability of Kali Linux 2017.3, which includes all patches, fixes, updates, and improvements since our last release. In this release, the kernel has been updated to 4.13.10 and it includes some notable improv...
Cybersecurity

Kali on KRACK

WPA2 Key Reinstallation AttaCK or KRACK attack
Recently, Mathy Vanhoef of imec-DistriNet, KU Leuven, discovered a serious weakness in WPA2 known as the Key Reinstallation AttaCK (or KRACK) attack. Their overview, Key Reinstallation Attacks: Breaking WP...
Cybersecurity